Discover Unknown Vulnerabilities with Crowdsourced Security

Watch Now

To watch this webinar you’ll need an Infosecurity Magazine account. Log in or sign up below.

Log in
Sign up

Get up-to-the-minute news and opinions, plus access to a wide assortment of Information Security resources that will keep you current and informed.

This will be used to identify you if you take part in our online comments.

Your password should:

  • be at least eight characters long
  • be no more than 25 characters long
  • contain at least one uppercase, lowercase and special character
  • contain at least one digit
  • only contain alphanumeric characters or ~!@#$%^&*()_-+=?.

For more information explaining how we use your information please see our privacy policy.

By registering you agree with our terms and conditions.

Crowdsourced security refines and improves on the bug bounty concept, moving into the mainstream for numerous use cases, including penetration testing and attack surface management, to help solve problems that other approaches cannot.

In this session you will learn about the drivers for, and value of, modern crowdsourced security, how to adopt and operationalize it gracefully and at scale, and why “crowd fear” is a red herring.

Join our experts to discuss:

  • How to leverage crowdsourced security in your security posture
  • The benefits of using a bug bounty program
  • The world of ethical hacking today

Speakers

Photo of Jonathan Care

Jonathan Care

Advisor, Lionfish Tech Advisors

Photo of Jennifer Cox

Jennifer Cox

Security Engineering Manager, Tenable

Photo of Justin  Kestelyn

Justin Kestelyn

Head of Product Marketing, Bugcrowd

Brought to you by

Should you watch this webinar your information may be shared with the sponsors indicated above. Please see the privacy policy for Bugcrowd here: https://www.bugcrowd.com/privacy/. Please see Infosecurity Magazine’s privacy policy for more information.